Lucene search

K

Designer Security Vulnerabilities

cve
cve

CVE-2024-30281

Substance3D - Designer versions 13.1.1 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-05-16 09:15 AM
32
cve
cve

CVE-2024-0904

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-06 06:15 AM
32
cve
cve

CVE-2024-0905

The Fancy Product Designer WordPress plugin before 6.1.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against unauthenticated and admin-level...

6.5AI Score

0.0004EPSS

2024-04-26 05:15 AM
27
cve
cve

CVE-2024-32591

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Daniele De Rosa Backend Designer allows Stored XSS.This issue affects Backend Designer: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-04-18 09:15 AM
30
cve
cve

CVE-2024-0902

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-04-15 05:15 AM
30
cve
cve

CVE-2024-31277

Deserialization of Untrusted Data vulnerability in PickPlugins Product Designer.This issue affects Product Designer: from n/a through...

8.7CVSS

7.4AI Score

0.0004EPSS

2024-04-07 06:15 PM
27
cve
cve

CVE-2024-0365

The Fancy Product Designer WordPress plugin before 6.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by...

7.8AI Score

0.0004EPSS

2024-03-18 07:15 PM
42
cve
cve

CVE-2024-20750

Substance3D - Designer versions 13.1.0 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the...

7.8CVSS

7.2AI Score

0.001EPSS

2024-02-15 01:15 PM
10
cve
cve

CVE-2024-23502

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in InfornWeb Posts List Designer by Category – List Category Posts Or Recent Posts allows Stored XSS.This issue affects Posts List Designer by Category – List Category Posts Or Recent Posts: from n/a....

5.4CVSS

6.9AI Score

0.0004EPSS

2024-01-31 04:15 PM
13
cve
cve

CVE-2023-48639

Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open.....

7.8CVSS

7.6AI Score

0.002EPSS

2023-12-13 02:15 PM
10
cve
cve

CVE-2023-48638

Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

6.2AI Score

0.001EPSS

2023-12-13 02:15 PM
9
cve
cve

CVE-2023-48636

Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

6.2AI Score

0.001EPSS

2023-12-13 02:15 PM
7
cve
cve

CVE-2023-48637

Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

6.2AI Score

0.001EPSS

2023-12-13 02:15 PM
5
cve
cve

CVE-2023-5815

The News & Blog Designer Pack – WordPress Blog Plugin — (Blog Post Grid, Blog Post Slider, Blog Post Carousel, Blog Post Ticker, Blog Post Masonry) plugin for WordPress is vulnerable to Remote Code Execution via Local File Inclusion in all versions up to, and including, 3.4.1 via the...

9.8CVSS

8.5AI Score

0.003EPSS

2023-11-22 04:15 PM
94
cve
cve

CVE-2022-47181

Cross-Site Request Forgery (CSRF) vulnerability in wpexpertsio Email Templates Customizer and Designer for WordPress and WooCommerce email-templates allows Cross Site Request Forgery.This issue affects Email Templates Customizer and Designer for WordPress and WooCommerce: from n/a through...

8.8CVSS

7.6AI Score

0.001EPSS

2023-11-07 06:15 PM
53
cve
cve

CVE-2023-47186

Cross-Site Request Forgery (CSRF) vulnerability in Kadence WP Kadence WooCommerce Email Designer plugin <= 1.5.11...

8.8CVSS

7.6AI Score

0.001EPSS

2023-11-06 12:15 PM
25
cve
cve

CVE-2023-43624

CX-Designer Ver.3.740 and earlier (included in CX-One CXONE-AL[][]D-V4) contains an improper restriction of XML external entity reference (XXE) vulnerability. If a user opens a specially crafted project file created by an attacker, sensitive information in the file system where CX-Designer is...

5.5CVSS

7AI Score

0.001EPSS

2023-10-23 05:15 AM
25
cve
cve

CVE-2021-4334

The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized modification of site options due to a missing capability check on the fpd_update_options function in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with subscriber-level...

8.8CVSS

6.7AI Score

0.001EPSS

2023-10-20 08:15 AM
38
cve
cve

CVE-2021-4335

The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized access to data and modification of plugin settings due to a missing capability check on multiple AJAX functions in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with...

6.3CVSS

6.5AI Score

0.0004EPSS

2023-10-20 07:15 AM
12
cve
cve

CVE-2021-4413

The Process Steps Template Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.1. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to save field icons via a.....

4.3CVSS

4.3AI Score

0.004EPSS

2023-07-12 04:15 AM
16
cve
cve

CVE-2023-21618

Adobe Substance 3D Designer version 12.4.1 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-06-15 07:15 PM
41
cve
cve

CVE-2021-4349

The Process Steps Template Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.1. This makes it possible for unauthenticated attackers to conduct unspecified attacks via forged request granted they can trick a site administrator into...

8.8CVSS

8.4AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2019-25148

The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator....

6.1CVSS

7.7AI Score

0.001EPSS

2023-06-07 02:15 AM
17
cve
cve

CVE-2019-25150

The Email Templates plugin for WordPress is vulnerable to HTML Injection in versions up to, and including, 1.3. This makes it possible for attackers to present phishing forms or conduct cross-site request forgery attacks against site...

8.8CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2022-46856

Cross-Site Request Forgery (CSRF) vulnerability in ORION Woocommerce Products Designer plugin <= 4.3.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 12:15 PM
23
cve
cve

CVE-2023-26416

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-04-13 08:15 PM
26
3
cve
cve

CVE-2023-26415

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.002EPSS

2023-04-13 08:15 PM
21
cve
cve

CVE-2023-26414

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.452EPSS

2023-04-13 08:15 PM
24
cve
cve

CVE-2023-26412

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.071EPSS

2023-04-13 08:15 PM
20
cve
cve

CVE-2023-26413

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-04-13 08:15 PM
25
2
cve
cve

CVE-2023-26410

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.506EPSS

2023-04-13 08:15 PM
24
2
cve
cve

CVE-2023-26409

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the...

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-13 08:15 PM
26
2
cve
cve

CVE-2023-26411

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the...

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-13 08:15 PM
16
cve
cve

CVE-2023-26398

Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the...

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-13 08:15 PM
19
cve
cve

CVE-2023-25260

Stimulsoft Designer (Web) 2023.1.3 is vulnerable to Local File...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-28 02:15 PM
21
cve
cve

CVE-2023-25262

Stimulsoft GmbH Stimulsoft Designer (Web) 2023.1.3 is vulnerable to Server Side Request Forgery (SSRF). TThe Reporting Designer (Web) offers the possibility to embed sources from external locations. If the user chooses an external location, the request to that resource is performed by the server...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-28 01:15 AM
15
cve
cve

CVE-2023-25261

Certain Stimulsoft GmbH products are affected by: Remote Code Execution. This affects Stimulsoft Designer (Desktop) 2023.1.4 and Stimulsoft Designer (Web) 2023.1.3 and Stimulsoft Viewer (Web) 2023.1.3. Access to the local file system is not prohibited in any way. Therefore, an attacker may include....

9.8CVSS

9.3AI Score

0.011EPSS

2023-03-27 09:15 PM
15
cve
cve

CVE-2023-25263

In Stimulsoft Designer (Desktop) 2023.1.5, and 2023.1.4, once an attacker decompiles the Stimulsoft.report.dll the attacker is able to decrypt any connectionstring stored in .mrt files since a static secret is used. The secret does not differ between the tested versions and different operating...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-27 09:15 PM
16
cve
cve

CVE-2022-4793

The Blog Designer WordPress plugin before 2.4.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
24
cve
cve

CVE-2022-4792

The News & Blog Designer Pack WordPress plugin before 3.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
23
cve
cve

CVE-2022-4749

The Posts List Designer by Category WordPress plugin before 3.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
18
cve
cve

CVE-2022-3860

The Visual Email Designer for WooCommerce WordPress plugin before 1.7.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as...

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-02 10:15 PM
32
cve
cve

CVE-2022-3335

The Kadence WooCommerce Email Designer WordPress plugin before 1.5.7 unserialises the content of an imported file, which could lead to PHP object injections issues when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the...

7.2CVSS

7AI Score

0.001EPSS

2022-10-25 05:15 PM
38
5
cve
cve

CVE-2022-31465

A vulnerability has been identified in Xpedition Designer VX.2.10 (All versions < VX.2.10 Update 13), Xpedition Designer VX.2.11 (All versions < VX.2.11 Update 11), Xpedition Designer VX.2.12 (All versions < VX.2.12 Update 5), Xpedition Designer VX.2.13 (All versions < VX.2.13 Update 1)...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-06-14 10:15 AM
42
3
cve
cve

CVE-2021-4096

The Fancy Product Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery via the FPD_Admin_Import class that makes it possible for attackers to upload malicious files that could be used to gain webshell access to a server in versions up to, and including,...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-19 09:15 PM
46
cve
cve

CVE-2022-1159

Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a...

7.2CVSS

7.6AI Score

0.001EPSS

2022-04-01 11:15 PM
56
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.5AI Score

0.004EPSS

2022-02-21 11:15 AM
132
2
cve
cve

CVE-2021-4134

The Fancy Product Designer WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the ID parameter found in the ~/inc/api/class-view.php file which allows attackers with administrative level permissions to inject arbitrary SQL queries to obtain...

4.9CVSS

5.6AI Score

0.001EPSS

2022-02-16 05:15 PM
39
cve
cve

CVE-2021-42703

This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser...

6.1CVSS

6.3AI Score

0.002EPSS

2021-11-15 03:15 PM
17
cve
cve

CVE-2021-42706

This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-15 02:15 PM
16
Total number of security vulnerabilities69